187 research outputs found

    Capacity of Coded Index Modulation

    Full text link
    We consider the special case of index coding over the Gaussian broadcast channel where each receiver has prior knowledge of a subset of messages at the transmitter and demands all the messages from the source. We propose a concatenated coding scheme for this problem, using an index code for the Gaussian channel as an inner code/modulation to exploit side information at the receivers, and an outer code to attain coding gain against the channel noise. We derive the capacity region of this scheme by viewing the resulting channel as a multiple-access channel with many receivers, and relate it to the 'side information gain' -- which is a measure of the advantage of a code in utilizing receiver side information -- of the inner index code/modulation. We demonstrate the utility of the proposed architecture by simulating the performance of an index code/modulation concatenated with an off-the-shelf convolutional code through bit-interleaved coded-modulation.Comment: To appear in Proc. IEEE Int. Symp. Inf. Theory (ISIT) 2015, Hong Kong, Jun. 2015. 5 pages, 4 figure

    Feedback Communication Systems with Limitations on Incremental Redundancy

    Full text link
    This paper explores feedback systems using incremental redundancy (IR) with noiseless transmitter confirmation (NTC). For IR-NTC systems based on {\em finite-length} codes (with blocklength NN) and decoding attempts only at {\em certain specified decoding times}, this paper presents the asymptotic expansion achieved by random coding, provides rate-compatible sphere-packing (RCSP) performance approximations, and presents simulation results of tail-biting convolutional codes. The information-theoretic analysis shows that values of NN relatively close to the expected latency yield the same random-coding achievability expansion as with N=N = \infty. However, the penalty introduced in the expansion by limiting decoding times is linear in the interval between decoding times. For binary symmetric channels, the RCSP approximation provides an efficiently-computed approximation of performance that shows excellent agreement with a family of rate-compatible, tail-biting convolutional codes in the short-latency regime. For the additive white Gaussian noise channel, bounded-distance decoding simplifies the computation of the marginal RCSP approximation and produces similar results as analysis based on maximum-likelihood decoding for latencies greater than 200. The efficiency of the marginal RCSP approximation facilitates optimization of the lengths of incremental transmissions when the number of incremental transmissions is constrained to be small or the length of the incremental transmissions is constrained to be uniform after the first transmission. Finally, an RCSP-based decoding error trajectory is introduced that provides target error rates for the design of rate-compatible code families for use in feedback communication systems.Comment: 23 pages, 15 figure

    Generalized Threshold Decoding of Convolutional Codes

    Get PDF
    It is shown that any rate l/b systematic convolutional code over GF(p) can be decoded up to its minimum distance with respect to the decoding constraint length by a one-step threshold decoder. It is further shown that this decoding method can be generalized in a natural way to allow “decoding” of a received sequence in its unquantized analog form

    Reduced Complexity Super-Trellis Decoding for Convolutionally Encoded Transmission Over ISI-Channels

    Full text link
    In this paper we propose a matched encoding (ME) scheme for convolutionally encoded transmission over intersymbol interference (usually called ISI) channels. A novel trellis description enables to perform equalization and decoding jointly, i.e., enables efficient super-trellis decoding. By means of this matched non-linear trellis description we can significantly reduce the number of states needed for the receiver-side Viterbi algorithm to perform maximum-likelihood sequence estimation. Further complexity reduction is achieved using the concept of reduced-state sequence estimation.Comment: 6 pages, 8 figures, accepted for ICNC'13. (see also: arXiv:1205.7031

    Secure, reliable, and efficient communication over the wiretap channel

    Get PDF
    Secure wireless communication between devices is essential for modern communication systems. Physical-layer security over the wiretap channel may provide an additional level of secrecy beyond the current cryptographic approaches. Given a sender Alice, a legitimate receiver Bob, and a malicious eavesdropper Eve, the wiretap channel occurs when Eve experiences a worse signal-to-noise ratio than Bob. Previous study of the wiretap channel has tended to make assumptions that ignore the reality of wireless communication. This thesis presents a study of short block length codes with the aim of both reliability for Bob and confusion for Eve. The standard approach to wiretap coding is shown to be very inefficient for reliability. Quantifying Eve's confusion in terms of entropy is not solved in many cases, though it is possible for codes with a moderate complexity trellis representation. Using error rate arguments, error correcting codes with steep performance curves turn out to be desirable both for reliability and confusion.Masteroppgave i informatikkINF399MAMN-INFMAMN-PRO

    A unary error correction code for the near-capacity joint source and channel coding of symbol values from an infinite set

    No full text
    A novel Joint Source and Channel Code (JSCC) is proposed, which we refer to as the Unary Error Correction (UEC) code. Unlike existing JSCCs, our UEC facilitates the practical encoding of symbol values that are selected from a set having an infinite cardinality. Conventionally, these symbols are conveyed using Separate Source and Channel Codes (SSCCs), but we demonstrate that the residual redundancy that is retained following source coding results in a capacity loss, which is found to have a value of 1.11 dB in a particular practical scenario. By contrast, the proposed UEC code can eliminate this capacity loss, or reduce it to an infinitesimally small value. Furthermore, the UEC code has only a moderate complexity, facilitating its employment in practical low-complexity applications

    A high throughput hardware architecture for parallel recursive systematic convolutional encoders

    Get PDF
    During the last years, recursive systematic convolutional (RSC) encoders have found application in modern telecommunication systems to reduce the bit error rate (BER). In view of the necessity of increasing the throughput of such applications, several approaches using hardware implementations of RSC encoders were explored. In this paper, we propose a hardware intellectual property (IP) for high throughput RSC encoders. The IP core exploits a methodology based on the ABCD matrices model which permits to increase the number of inputs bits processed in parallel. Through an analysis of the proposed network topology and by exploiting data relative to the implementation on Zynq 7000 xc7z010clg400-1 field programmable gate array (FPGA), an estimation of the dependency of the input data rate and of the source occupation on the parallelism degree is performed. Such analysis, together with the BER curves, provides a description of the principal merit parameters of a RSC encoder

    Underwater acoustic communications and adaptive signal processing

    Get PDF
    This dissertation proposes three new algorithms for underwater acoustic wireless communications. One is a new tail-biting circular MAP decoder for full tail-biting convolution (FTBC) codes for very short data blocks intended for Internet of Underwater Things (IoUT). The proposed algorithm was evaluated by ocean experiments and computer simulations on both Physical (PHY) and Media access control (MAC) layers. The ocean experimental results show that without channel equalization, the full tail-biting convolution (FTBC) codes with short packet lengths not only can perform similarly to zero-tailing convolution (ZTC) codes in terms of bit error rate (BER) in the PHY layer. Computer simulation results show that the FTBC codes outperform the ZTC codes in terms of MAC layer metrics, such as collision rate and bandwidth utilization, in a massive network of battery powered IoUT devices. Second, this dissertation also proposes a new approach to utilizing the underwater acoustic (UWA) wireless communication signals acquired in a real-world experiment as a tool for evaluating new coding and modulation schemes in realistic doubly spread UWA channels. This new approach, called passband data reuse, provides detailed procedures for testing the signals under test (SUT) that change or add error correction coding, change bit to symbol mapping (baseband modulation) schemes from a set of original experimental data --Abstract, page iv
    corecore